fbpx

Canonical Ubuntu 22.04 LTS released, supports confidential computing

UK-based software company Canonical recently announced the launch of Ubuntu 22.04 LTS with updated features on cloud security, real-time kernel for industrial applications, and enterprise compliance.

Confidential computing, which uses protected processor enclaves in the cloud to protect sensitive data, is a key innovation which they introduced with this latest release. Ubuntu is the only Linux distribution supporting Microsoft Azure Confidential VMs. The last LTS update was released with Ubuntu 20.4 in April 2020.

Canonical Ubuntu

“Our mission is to be a secure, reliable and consistent open-source platform – everywhere,” said Canonical CEO Mark Shuttleworth, “Ubuntu 22.04 LTS unlocks innovation for industries with demanding infrastructure security requirements, such as telecommunications and industrial automation, underpinning their digital transformation.”

Ubuntu 22.04 also provides desktop support for Raspberry Pi 4, the first LTS release to have this capability.

Subscribe to Blog via Email

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 1,013 other subscribers
Avatar for Arius Lauren Raposas

A public servant with a heart for actively supporting technology and futures thinking, responding accordingly to humanity's needs and goals, increasing participation of people in issues concerning them, upholding rights and freedoms, and striving further to achieve more despite our limited capacities. In everything, to God be all the glory.

Leave a Reply
JOIN OUR TELEGRAM DISCUSSION

Your email address will not be published. Required fields are marked *